Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
New_Order_15-10-2019.scr
Resource
win7-20240903-en
General
-
Target
New_Order_15-10-2019.scr
-
Size
1.4MB
-
MD5
e246a3e9ec0ac7fcc336b1b6573b8b39
-
SHA1
9ebcb441e577979a0e9d9d938a1f4c1654468fc0
-
SHA256
ca7cea45f193ef9fc1c02124dfa1baeb339a2ca5a1eaa9a386d98056a18283ab
-
SHA512
f0927eb4ec1441a54b710f94fa71a36c935f79c5cb29689c5af5bc6d4c83fca61c1bee2919c2d5a9bcbd426e4824ccbb64fac1b562c5661d9caaddb306ba288b
-
SSDEEP
24576:8NA3R5drXpJcqAd6Cn75hqju5AxTwFhmzuO6Du1h6LId7nT1RMwaMm3CfBomq:95DQci75Qju5AtmhmCO6y1h6LIdzTXMb
Malware Config
Extracted
nanocore
1.2.2.0
williams1988.ddns.net:1988
79.134.225.79:1988
59ed8572-8278-47f8-86b1-9f5eafbae9e8
-
activate_away_mode
false
-
backup_connection_host
79.134.225.79
- backup_dns_server
-
buffer_size
65538
-
build_time
2019-06-30T15:36:33.488694936Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1988
-
default_group
Sept2019
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
59ed8572-8278-47f8-86b1-9f5eafbae9e8
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
williams1988.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1856 vumvjuuo.exe 2576 RegSvcs.exe -
Loads dropped DLL 2 IoCs
pid Process 1036 WScript.exe 1856 vumvjuuo.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DOS Manager = "C:\\Program Files (x86)\\DOS Manager\\dosmgr.exe" RegSvcs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\74723740\\vumvjuuo.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\74723740\\itrvnfur.blb" vumvjuuo.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1856 set thread context of 2576 1856 vumvjuuo.exe 32 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DOS Manager\dosmgr.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\DOS Manager\dosmgr.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New_Order_15-10-2019.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vumvjuuo.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2572 schtasks.exe 1132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2576 RegSvcs.exe 2576 RegSvcs.exe 2576 RegSvcs.exe 2576 RegSvcs.exe 2576 RegSvcs.exe 2576 RegSvcs.exe 2576 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2576 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2576 RegSvcs.exe Token: SeDebugPrivilege 2576 RegSvcs.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2724 wrote to memory of 1036 2724 New_Order_15-10-2019.scr 30 PID 2724 wrote to memory of 1036 2724 New_Order_15-10-2019.scr 30 PID 2724 wrote to memory of 1036 2724 New_Order_15-10-2019.scr 30 PID 2724 wrote to memory of 1036 2724 New_Order_15-10-2019.scr 30 PID 1036 wrote to memory of 1856 1036 WScript.exe 31 PID 1036 wrote to memory of 1856 1036 WScript.exe 31 PID 1036 wrote to memory of 1856 1036 WScript.exe 31 PID 1036 wrote to memory of 1856 1036 WScript.exe 31 PID 1856 wrote to memory of 2576 1856 vumvjuuo.exe 32 PID 1856 wrote to memory of 2576 1856 vumvjuuo.exe 32 PID 1856 wrote to memory of 2576 1856 vumvjuuo.exe 32 PID 1856 wrote to memory of 2576 1856 vumvjuuo.exe 32 PID 1856 wrote to memory of 2576 1856 vumvjuuo.exe 32 PID 1856 wrote to memory of 2576 1856 vumvjuuo.exe 32 PID 1856 wrote to memory of 2576 1856 vumvjuuo.exe 32 PID 1856 wrote to memory of 2576 1856 vumvjuuo.exe 32 PID 1856 wrote to memory of 2576 1856 vumvjuuo.exe 32 PID 2576 wrote to memory of 2572 2576 RegSvcs.exe 33 PID 2576 wrote to memory of 2572 2576 RegSvcs.exe 33 PID 2576 wrote to memory of 2572 2576 RegSvcs.exe 33 PID 2576 wrote to memory of 2572 2576 RegSvcs.exe 33 PID 2576 wrote to memory of 1132 2576 RegSvcs.exe 35 PID 2576 wrote to memory of 1132 2576 RegSvcs.exe 35 PID 2576 wrote to memory of 1132 2576 RegSvcs.exe 35 PID 2576 wrote to memory of 1132 2576 RegSvcs.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\New_Order_15-10-2019.scr"C:\Users\Admin\AppData\Local\Temp\New_Order_15-10-2019.scr" /S1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\74723740\aroko.vbs"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\74723740\vumvjuuo.exe"C:\Users\Admin\AppData\Local\Temp\74723740\vumvjuuo.exe" itrvnfur.blb3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DOS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8F64.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DOS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9168.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1132
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD5258e77d79b7ac72a8e9ee04775e72528
SHA1346ea563b2d14d5b99131e4757e02a8d0f2a38bf
SHA25656db6391426f562509b1c9b95ce651f11c707dd9adb2fbadf7226996e1ee0d35
SHA51212042296a4d8de5ebf5dfaadf661449e6f27ac911d32a1cc441c082749dc25c9d22cd4c04da311fb84e6a536b9ab2bb9182b4c00bd874b12fa139a04273457fc
-
Filesize
467KB
MD56b1aa76fbc3e824b53bfc668f04ed1c4
SHA13d9093b15df4fd9e5f2760705fabf25d95dbce2d
SHA2563d5406c77f115a0f5962193911c533c3e9fbf09add9c51001dfef7384e0e9e6c
SHA5125759f66acebb0fb101c49506a86f43fc99cc4cf043da3756b276df61d757f93473e4f4ff572738906e0cb5240ead92d0b24710fe8ee548f8337a8151c2900169
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
1KB
MD595aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
Filesize
1KB
MD58f5713b14cee3089852f6c8d2a7a7d57
SHA18bffbea05715c6434ad593cce8a2c737f80ff788
SHA256ab3ce102242c3144f87bcbfe83984a478821cd09e62c0e5211b2ab37dde02d2c
SHA51282bd2378c2d6bb34a1ad3f2d26bfea583fc8403691bed6668521ba3e8bc7bdbdf142f872ddbc8e5251550f47c9bbee4eb3d0d6096f80d85259082cf68a454c72
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215